HackTheBox Cyber Apocalypse 2024: Web Challenge Walkthroughs

Поделиться
HTML-код
  • Опубликовано: 13 сен 2024

Комментарии • 54

  • @philogex
    @philogex 6 месяцев назад +4

    very nice writeups. i hope you had as much fun as i had. htb is always a treat in my opinion

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад

      Thanks 🥰 I did! I don't play HTB as much as I used to but when I do, I always learn some new things 🧠

  • @fgfgfg4
    @fgfgfg4 6 месяцев назад +4

    Finally I’ve been waiting for someone to make a video. Thank you

  • @funnymemes2440
    @funnymemes2440 3 месяца назад +2

    Your videos are always amazing. Whenever I watch you I learn something new. Thank you for this.

  • @presequel
    @presequel 6 месяцев назад +3

    jees nice! i was stuck with Testimonial for forever....i thought, hey its an easy box so looks like an ssti with some sort of filtering, ok i got that.. but to overwrite the file was not something i came up as a beginner. tricky box! nice vid :)

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      "easy box"? No.. It is "easy hackthebox" (aka hard 😂)
      Thanks 🙏🥰

    • @HAGSLAB
      @HAGSLAB 6 месяцев назад +1

      Testimonial took me forever, managed to solve it 20 mins before the end after going back to it a second time. Hade the right idea all along, but had so many issues.

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      @@HAGSLAB Clutch! 🏅

  • @Leas124
    @Leas124 6 месяцев назад +4

    Very good explanation! Nice work! 👏❤

  • @anshulguptaiitr949
    @anshulguptaiitr949 3 месяца назад +1

    nice explanations!

  • @spaulbrv
    @spaulbrv 6 месяцев назад +2

    Nice explanations. For Testimonial what I did was I added an endpoint in main.go for command execution. A webshell basically. This works because it's launching the app with "air" which is a live reloader for Go apps. Then I triggered the reload by uploading a .tpl file because that's one of the file extensions air was looking for. It's in the .air.toml config file.

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      Oh damn! Completely missed all of that lol. I was looking at Go reverse shells but I thought I would need to compile it first. When you say you added an endpoint in main.go, you replaced the file with your shell or did you copy the existing code, append your endpoint to it and then submit the the lot as testimonial? Did you make a writeup?

    • @HAGSLAB
      @HAGSLAB 6 месяцев назад +1

      ​@@_CryptoCat Testimonial got on my nerves. Had to go back to it a second time on another day and finally solved it 20 mins before the CTF ended. Making the exploit locally in Docker was important because it gives error messages and it's also a lot faster to reset when the Go program crashes. However, my first Docker (on a different machine) did not pick up on the file changes when I found the file write vuln. This threw me off massively.

    • @quarterpipe
      @quarterpipe 5 месяцев назад +1

      @@_CryptoCat I effectively did it all in Go. I copied the client.go and modified it to do what i wanted it to do. I also just sent the payload as a multiline string from inside client.go overwriting index.templ. I had to look up what the Air functionality was which you could see from inside the docker container where it said it was 'watching directories' and i tested it once i had my client.go working. Good fun! and thanks for the writeup

  • @g30rgyth3d4rk
    @g30rgyth3d4rk 6 месяцев назад +2

    Amazing Walk through 🔥🔥 great work 💯💯

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад

      Thanks bro! I read some of your bug bounty writeups, great work yourself! 👊

  • @meowpirates
    @meowpirates 6 месяцев назад +2

    good content man!

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад

      Thank you! 🙏🥰

  • @jozsefszabados1183
    @jozsefszabados1183 6 месяцев назад +2

    Thank you!!!!

  • @_hackwell
    @_hackwell 6 месяцев назад +2

    Nice! did mainly rev and pwn. Still haven't pwned maze_of_mist and still working but can't find a way... Do you plan to make a video on it?

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      Didn't get that one sorry! I looked at pwn for about 10 min then went back to web 😅 Haven't done much pwn over the last year tbh as I want to get some web certs and eventually do some bug bounty 😁

    • @_hackwell
      @_hackwell 6 месяцев назад +1

      @@_CryptoCat That makes sense

  • @trunglongng4237
    @trunglongng4237 5 месяцев назад +2

    A bit silly question. You're not using Parrot on a VM, right?

    • @_CryptoCat
      @_CryptoCat  5 месяцев назад

      I am indeed! I use VMs habitually. In fact, I make a snapshot at the beginning of every CTF and then revert to it after the event ends (or every time my desktop gets too messy during the comp) 😁

  • @cdchanger5
    @cdchanger5 6 месяцев назад +2

    Ive noticed burp suite to be used for many challenges, is burp necessary for most challenges and is there a series or video to learn burp more in depth?

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      It's definitely not necessary! Most of what you can do in burp you can also do in your browser devtools, or you could just write your own python script or something. There's other proxy tools as well, e.g. OWASP ZAP or a new, popular alternative to burp called "Caido". I'd definitely recommend checking Caido out, I would use it if I didn't already have a burp pro license. Regarding videos, you can probably find a lot online.. I made one a few years ago that was quite in-depth: ruclips.net/video/24dUQ1LvopE/видео.html -- I'm also starting a new series atm on Portswigger's Gin and Juice shop so the first ep has a bit of a burp crash course: ruclips.net/video/FPzoD_nUQYU/видео.html 🙂

    • @cdchanger5
      @cdchanger5 6 месяцев назад +1

      @@_CryptoCat I’ll check those out! Thanks!!

  • @Sh4d0w0x01
    @Sh4d0w0x01 6 месяцев назад +3

    Your content is really good 🎉
    And you are the only RUclipsr who replied to me on discord ❤❤

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      Thank you! Really appreciated 😊 Of course, I try to reply where I can 👍

  • @ronnie_365
    @ronnie_365 6 месяцев назад +3

    Can zap proxy do such active scans?

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      It's been a while since I used ZAP but I think it does have a vuln scanner. I wouldn't expect it to be anywhere near as powerful as burp tbh but would be interested to know if it can also flag these issues!

    • @ronnie_365
      @ronnie_365 6 месяцев назад +1

      @@_CryptoCat I will give a try cause burp is pricey for beginners,.thanks for the reply

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      @@ronnie_365 No problem! Yeh, burp isn't worth it really unless you are pen-testing or doing bug bounty professionally. You can get a trial for free though, I used mine ages ago to do the portswigger labs that require burp collaborator.

  • @HackTheMatric
    @HackTheMatric 6 месяцев назад +3

    hii sir Also make guide video on the ctf challanges
    Misc
    Reversing
    Forensics
    Crypto
    Pwn
    Blockchain
    Hardware

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +2

      I didn't solve them, sorry! Check out SloppyJoePirates video though, he solved a lot! I linked in the description 😀

    • @HackTheMatric
      @HackTheMatric 6 месяцев назад +2

      @@_CryptoCat Thanks.

  • @binaryrun
    @binaryrun 6 месяцев назад +2

    genuinely thought sqlmap was not allowed

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад +1

      Some CTFs do say don't use automated tools but generally if there's dedicated instances, you are good 🙂

    • @HAGSLAB
      @HAGSLAB 6 месяцев назад +1

      ​@@_CryptoCat I was a bit worried about throwing sqlmap at it as well, but I didn't feel scripting it all out 😆

  • @Wongt8
    @Wongt8 6 месяцев назад +2

    SerialFlow...
    So I had everything right but it is when putting in burp. I had like error of the server I never figure it out. And also that curl was not in the docker so it is normal that I have never seen something :c

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад

      curl not being on the box had me stuck for an embarrassingly long time 😅

  • @0xslayy
    @0xslayy 6 месяцев назад +2

    bro can i pretty please join your team next time? I solved 11 challenges btw

    • @_CryptoCat
      @_CryptoCat  6 месяцев назад

      Yeh sure, why not? 🙂 I normally play with the Irish CTF team but sometimes I join / form new team for an event (as I did with this one).

    • @0xslayy
      @0xslayy 6 месяцев назад +1

      @@_CryptoCat Letssss goooo team CryptoCat

  • @magnfiyerlmoro3301
    @magnfiyerlmoro3301 4 месяца назад +2

    too bade you didnt do all of them web challs